PortSwigger Burp Suite Professional vs Sonatype Repository Firewall comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between PortSwigger Burp Suite Professional and Sonatype Repository Firewall based on real PeerSpot user reviews.

Find out in this report how the two Application Security Tools solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed PortSwigger Burp Suite Professional vs. Sonatype Repository Firewall Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The active scanner, which does an automated search of any web vulnerabilities.""You can download different plugins if you don't have them in the standard edition.""The solution helped us discover vulnerabilities in our applications.""The solution is quite helpful for session management and configuration.""The extension that it provides with the community version for the skills mapping is excellent.""The most valuable feature of PortSwigger Burp Suite Professional is the advanced features, user-friendly interface, and integration with other tools."""The product is very good just the way it is; It has everything already well established and functions great. I can't see any way for this current version to be improved."""We use the solution for vulnerability assessment in respect of the application and the sites."

More PortSwigger Burp Suite Professional Pros →

"The product's network and intrusion protection features are valuable. It also has rules and compliance features for security.""Another thing that I like about Sonatype is that if you download something today, and five days from today it becomes vulnerable, it will notify you."

More Sonatype Repository Firewall Pros →

Cons
"Mitigating the issues and low confluence issues needs some improvement. Implementing demand with the ChatGPT under the web solution is an additional feature I would like to see in the next release.""We wish that the Spider feature would appear in the same shape that it does in previous versions.""The solution lacks sufficient stability.""There were a lot of false positives there, and we used to spend a lot of time, like, for security reasons, reproducing those bugs for the development team to fix it.""The solution’s pricing could be improved.""A lot of our interns find it difficult to get used to PortSwigger Burp's environment.""The use of system memory is an area that can be improved because it uses a lot.""As with most automated security tools, too many false positives."

More PortSwigger Burp Suite Professional Cons →

"What I don't like is the lack of an option to pick up the phone and call someone for support. That is something they need to improve on. They need to have a professional services package, or they need to include that option with their services.""The tool needs to improve its file systems. The product should also include zero test feature."

More Sonatype Repository Firewall Cons →

Pricing and Cost Advice
  • "This is a value for money product."
  • "The cost is approximately $500 for a single license, and there are no additional costs beyond the standard licensing fees."
  • "Our licensing cost is approximately $400 USD per year."
  • "The yearly cost is about $300."
  • "There is no setup cost and the cost of licensing is affordable."
  • "Licensing costs are about $450/year for one use. For larger organizations, they're able to test against multiple applications while simultaneously others might have multiple versions of applications which needs to be tested which is why we have the enterprise edition."
  • "There are different licenses available that include a free version."
  • "At $400 or $500 per license paid annually, it is a very cheap tool."
  • More PortSwigger Burp Suite Professional Pricing and Cost Advice →

  • "The pricing is reasonable if you're a large enterprise developing code. It's not super-expensive."
  • More Sonatype Repository Firewall Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Security Tools solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:OWASP Zap and PortSwigger Burp Suite Pro have many similar features. OWASP Zap has web application scanning available with basic security vulnerabilities while Burp Suite Pro has it available with… more »
    Top Answer:The product's network and intrusion protection features are valuable. It also has rules and compliance features for security.
    Top Answer:The licensing is quite reasonable, I believe. I do see that it adds value. It means whatever part you want to use, you can just use that part and pay for that. I think the licensing is fair enough… more »
    Top Answer:The product helps with vulnerability and security assessment. It also helps with assessment at the configuration level.
    Ranking
    Views
    4,991
    Comparisons
    3,266
    Reviews
    21
    Average Words per Review
    482
    Rating
    8.7
    Views
    826
    Comparisons
    405
    Reviews
    2
    Average Words per Review
    531
    Rating
    8.5
    Comparisons
    Also Known As
    Burp
    Sonatype Nexus Firewall, Nexus Firewall
    Learn More
    Overview

    Burp Suite Professional, by PortSwigger, is the world’s leading toolkit for web security testing. Over 52,000 users worldwide, across all industries and organization sizes, trust Burp Suite Professional to find more vulnerabilities, faster. With expertly-engineered manual and automated tooling, you're able to test smarter - not harder.

    PortSwigger is the web security company that is enabling the world to secure the web. Over 50,000 security engineers rely on our software and expertise to secure their world.

    Sonatype Repository Firewall is a cloud-based security solution designed to safeguard your software supply chain against malicious components. It operates by meticulously scanning and evaluating each new component against customized governance policies, thereby effectively identifying and blocking potential threats before they infiltrate your development pipeline. What sets Sonatype Repository Firewall apart is its user-friendly setup, seamless integration with existing workflows, and remarkable scalability, making it suitable for software development environments of any size. Key features include blocking malicious components through behavioral analysis, malware scanning, and vulnerability assessment, as well as the ability to enforce custom governance policies. By utilizing this tool, organizations can enhance their software supply chain security, mitigate risks related to supply chain attacks, bolster compliance with industry standards, and ultimately reduce costs associated with security incidents. 

    Sample Customers
    Google, Amazon, NASA, FedEx, P&G, Salesforce
    EDF, Tomitribe, Crosskey, Blackboard, Travel audience
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Manufacturing Company22%
    Computer Software Company19%
    Comms Service Provider13%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm11%
    Comms Service Provider9%
    Government9%
    VISITORS READING REVIEWS
    Financial Services Firm32%
    Government8%
    Computer Software Company7%
    Insurance Company5%
    Company Size
    REVIEWERS
    Small Business22%
    Midsize Enterprise21%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise15%
    Large Enterprise64%
    VISITORS READING REVIEWS
    Small Business14%
    Midsize Enterprise11%
    Large Enterprise75%
    Buyer's Guide
    PortSwigger Burp Suite Professional vs. Sonatype Repository Firewall
    March 2024
    Find out what your peers are saying about PortSwigger Burp Suite Professional vs. Sonatype Repository Firewall and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    PortSwigger Burp Suite Professional is ranked 9th in Application Security Tools with 55 reviews while Sonatype Repository Firewall is ranked 31st in Application Security Tools with 3 reviews. PortSwigger Burp Suite Professional is rated 8.6, while Sonatype Repository Firewall is rated 8.4. The top reviewer of PortSwigger Burp Suite Professional writes "The solution is versatile and easy to deploy, but it needs to give more detailed security reports". On the other hand, the top reviewer of Sonatype Repository Firewall writes "You will get clean code every time, and that's a great achievement". PortSwigger Burp Suite Professional is most compared with OWASP Zap, Fortify WebInspect, Acunetix, HCL AppScan and Qualys Web Application Scanning, whereas Sonatype Repository Firewall is most compared with JFrog Xray, Cisco Secure Firewall, GitHub, Black Duck and Snyk. See our PortSwigger Burp Suite Professional vs. Sonatype Repository Firewall report.

    See our list of best Application Security Tools vendors.

    We monitor all Application Security Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.